Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2016.1931 Important: chromium-browser security update 10 August 2016 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: chromium-browser Publisher: Red Hat Operating System: Red Hat Enterprise Linux Server 6 Red Hat Enterprise Linux WS/Desktop 6 Impact/Access: Denial of Service -- Remote with User Interaction Execute Arbitrary Code/Commands -- Remote with User Interaction Access Confidential Data -- Remote with User Interaction Resolution: Patch/Upgrade CVE Names: CVE-2016-5146 CVE-2016-5145 CVE-2016-5144 CVE-2016-5143 CVE-2016-5142 CVE-2016-5141 CVE-2016-5140 CVE-2016-5139 Reference: ASB-2016.0082 Original Bulletin: https://rhn.redhat.com/errata/RHSA-2016-1580.html - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: chromium-browser security update Advisory ID: RHSA-2016:1580-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1580.html Issue date: 2016-08-09 CVE Names: CVE-2016-5139 CVE-2016-5140 CVE-2016-5141 CVE-2016-5142 CVE-2016-5143 CVE-2016-5144 CVE-2016-5145 CVE-2016-5146 ===================================================================== 1. Summary: An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Chromium is an open-source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 52.0.2743.116. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5139, CVE-2016-5140, CVE-2016-5141, CVE-2016-5142, CVE-2016-5146, CVE-2016-5143, CVE-2016-5144, CVE-2016-5145) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Chromium must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1363980 - CVE-2016-5141 chromium-browser: Address bar spoofing 1363981 - CVE-2016-5142 chromium-browser: Use-after-free in Blink 1363982 - CVE-2016-5139 chromium-browser: Heap overflow in pdfium 1363983 - CVE-2016-5140 chromium-browser: Heap overflow in pdfium 1363984 - CVE-2016-5145 chromium-browser: Same origin bypass for images in Blink 1363985 - CVE-2016-5143 chromium-browser: Parameter sanitization failure in DevTools 1363986 - CVE-2016-5144 chromium-browser: Parameter sanitization failure in DevTools 1363987 - CVE-2016-5146 chromium-browser: various fixes from internal audits 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: chromium-browser-52.0.2743.116-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.116-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: chromium-browser-52.0.2743.116-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.116-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: chromium-browser-52.0.2743.116-1.el6.i686.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.i686.rpm x86_64: chromium-browser-52.0.2743.116-1.el6.x86_64.rpm chromium-browser-debuginfo-52.0.2743.116-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5139 https://access.redhat.com/security/cve/CVE-2016-5140 https://access.redhat.com/security/cve/CVE-2016-5141 https://access.redhat.com/security/cve/CVE-2016-5142 https://access.redhat.com/security/cve/CVE-2016-5143 https://access.redhat.com/security/cve/CVE-2016-5144 https://access.redhat.com/security/cve/CVE-2016-5145 https://access.redhat.com/security/cve/CVE-2016-5146 https://access.redhat.com/security/updates/classification/#important https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXqWXsXlSAg2UNWIIRAvxtAKC9WHkgGOlm9kfKDWayi6g9mdaOQgCgoHFZ AXlf/M24clfAonb2RKn02Kk= =S9Ne - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBV6p1Uox+lLeg9Ub1AQg2hRAAlCp/9M47Aewgy/uLN/C6NhHXKqNmMKnG cfjbGzXa8pj+HbL7Kw9kKmYkMbBnlawUPN9r7n8oC0W6bpKyY+OIb48L0rhXADc+ IqF4lb1dgxettxVdZsxvH1xZYQ2AVDvo2pVyxMZzw2oaS/vG9C0wkUTCsj0IKcTm 8Szj5X3AgX5ecn0cHtdw9V10U/Tb1nssLo4a4okCuBv+hrnuyJPnucCxpRGWszfB +GhA6H1X019nYPzgnOR2q2xnupTjZxpWtniz2FQUdBV7gAuZPy+Mc4ghD74YefMg jqkr8ymozY2l00gnU5tSbRTQtBuS3fL9frCCe24ggskAS8wSMdZgdON0dbJlj5XT +f7V/RX1oseaRGyJNwiJhP5GIJe+NOSF6WWU0TCgTGQErFPEJIexahlwaMm+4wOY /ae/rpzYSHZSGwRI7O3HI03pdl3RoPivbrepTUhkSeXUAv3QHWSovOai7OaNMbiI U0SzHfdZPzCC4d6rb6zQdASgFXkA39Aimvs9ydzfPb/YpNDry/O/EkgXXNr8P5Fp R8dqdfcxXatEY0BGlUKYMDeWwyX0yH44NQU/gAVSZ/HoNbpdt1lCVxZ0UVsk8qbA pPr9fBMRGnwii0LS4Wzl8vtz9b5rOGAna2gyfU9cV5Y/fTgomImoxGDb5IigSG07 GhAlbWDytF0= =dqab -----END PGP SIGNATURE-----